A summary of repositories and tools that we used during the training.
Name | Link |
---|---|
IDA Pro | https://www.hex-rays.com/products/ida/index.shtml |
OllyDbg | http://www.ollydbg.de/ |
WebGoat | https://github.com/WebGoat/WebGoat |
angr | https://github.com/angr |
ROP | https://github.com/JonathanSalwan/ROPgadget |
Metasploit | https://github.com/rapid7/metasploit-framework |
nmap | https://github.com/nmap/nmap |
masscan | https://github.com/robertdavidgraham/masscan |
hydra | https://tools.kali.org/password-attacks/hydra |
Exploit Database | https://github.com/offensive-security/exploit-database |
Nessus Home | https://www.tenable.com/products/nessus-home |
OpenVAS | http://www.openvas.org/ |
Cygwin | https://www.cygwin.com/ |
Immunity Debugger | https://www.immunityinc.com/products/debugger/ |
pestudio | https://www.winitor.com/ |
Regshot | https://sourceforge.net/projects/regshot/ |
VirusTotal | https://www.virustotal.com/ |
Name | Link |
---|---|
IBM X-Force Exchange | https://exchange.xforce.ibmcloud.com/ |
CVE | https://cve.mitre.org/ |
Security Focus | http://www.securityfocus.com/ |
Krebs on Security | https://krebsonsecurity.com/ |
Practical Malware Analysis | https://practicalmalwareanalysis.com/ |